Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

[Snyk] Upgrade org.springframework.security.oauth.boot:spring-security-oauth2-autoconfigure from 2.1.1.RELEASE to 2.3.1.RELEASE #5

Open
wants to merge 1 commit into
base: master
Choose a base branch
from

Conversation

snyk-bot
Copy link

Snyk has created this PR to upgrade org.springframework.security.oauth.boot:spring-security-oauth2-autoconfigure from 2.1.1.RELEASE to 2.3.1.RELEASE.

ℹ️ Keep your dependencies up-to-date. This makes it easier to fix existing vulnerabilities and to more quickly identify and fix newly disclosed vulnerabilities when they affect your project.
  • The recommended version is 25 versions ahead of your current version.
  • The recommended version was released a month ago, on 2020-06-15.

The recommended version fixes:

Severity Issue Exploit Maturity
Credentials Disclosure
SNYK-JAVA-ORGSPRINGFRAMEWORKSECURITYOAUTH-173755
Proof of Concept
Insecure Encryption
SNYK-JAVA-ORGBOUNCYCASTLE-32369
No Known Exploit
Deserialization of Untrusted Data
SNYK-JAVA-COMFASTERXMLJACKSONCORE-72884
No Known Exploit
Deserialization of Untrusted Data
SNYK-JAVA-COMFASTERXMLJACKSONCORE-72883
No Known Exploit
Deserialization of Untrusted Data
SNYK-JAVA-COMFASTERXMLJACKSONCORE-72882
No Known Exploit
Deserialization of Untrusted Data
SNYK-JAVA-COMFASTERXMLJACKSONCORE-572316
No Known Exploit
Deserialization of Untrusted Data
SNYK-JAVA-COMFASTERXMLJACKSONCORE-572314
No Known Exploit
Deserialization of Untrusted Data
SNYK-JAVA-COMFASTERXMLJACKSONCORE-572300
No Known Exploit
Deserialization of Untrusted Data
SNYK-JAVA-COMFASTERXMLJACKSONCORE-570625
No Known Exploit
Deserialization of Untrusted Data
SNYK-JAVA-COMFASTERXMLJACKSONCORE-564888
No Known Exploit
Deserialization of Untrusted Data
SNYK-JAVA-COMFASTERXMLJACKSONCORE-564887
No Known Exploit
Deserialization of Untrusted Data
SNYK-JAVA-COMFASTERXMLJACKSONCORE-561587
No Known Exploit
Deserialization of Untrusted Data
SNYK-JAVA-COMFASTERXMLJACKSONCORE-561586
No Known Exploit
Deserialization of Untrusted Data
SNYK-JAVA-COMFASTERXMLJACKSONCORE-561585
No Known Exploit
Deserialization of Untrusted Data
SNYK-JAVA-COMFASTERXMLJACKSONCORE-561373
No Known Exploit
Deserialization of Untrusted Data
SNYK-JAVA-COMFASTERXMLJACKSONCORE-561362
No Known Exploit
Deserialization of Untrusted Data
SNYK-JAVA-COMFASTERXMLJACKSONCORE-560766
No Known Exploit
Deserialization of Untrusted Data
SNYK-JAVA-COMFASTERXMLJACKSONCORE-560762
No Known Exploit
Deserialization of Untrusted Data
SNYK-JAVA-COMFASTERXMLJACKSONCORE-559106
Proof of Concept
Deserialization of Untrusted Data
SNYK-JAVA-COMFASTERXMLJACKSONCORE-559094
Proof of Concept
Deserialization of Untrusted Data
SNYK-JAVA-COMFASTERXMLJACKSONCORE-548451
Proof of Concept
Deserialization of Untrusted Data
SNYK-JAVA-COMFASTERXMLJACKSONCORE-540500
No Known Exploit
Deserialization of Untrusted Data
SNYK-JAVA-COMFASTERXMLJACKSONCORE-472980
No Known Exploit
Deserialization of Untrusted Data
SNYK-JAVA-COMFASTERXMLJACKSONCORE-471943
No Known Exploit
Deserialization of Untrusted Data
SNYK-JAVA-COMFASTERXMLJACKSONCORE-469676
No Known Exploit
Deserialization of Untrusted Data
SNYK-JAVA-COMFASTERXMLJACKSONCORE-469674
No Known Exploit
Deserialization of Untrusted Data
SNYK-JAVA-COMFASTERXMLJACKSONCORE-467016
No Known Exploit
Deserialization of Untrusted Data
SNYK-JAVA-COMFASTERXMLJACKSONCORE-467015
No Known Exploit
Deserialization of Untrusted Data
SNYK-JAVA-COMFASTERXMLJACKSONCORE-467014
No Known Exploit
Deserialization of Untrusted Data
SNYK-JAVA-COMFASTERXMLJACKSONCORE-455617
No Known Exploit
Deserialization of Untrusted Data
SNYK-JAVA-COMFASTERXMLJACKSONCORE-450917
No Known Exploit
Deserialization of Untrusted Data
SNYK-JAVA-COMFASTERXMLJACKSONCORE-450207
No Known Exploit
Deserialization of Untrusted Data
SNYK-JAVA-COMFASTERXMLJACKSONCORE-174736
No Known Exploit
Dual license: EPL-1.0, LGPL-2.0
snyk:lic:maven:ch.qos.logback:logback-core:(EPL-1.0_OR_LGPL-2.0)
No Data
Dual license: EPL-1.0, LGPL-2.0
snyk:lic:maven:ch.qos.logback:logback-classic:(EPL-1.0_OR_LGPL-2.0)
No Data
Open Redirect
SNYK-JAVA-ORGSPRINGFRAMEWORKSECURITYOAUTH-174830
Proof of Concept
XML External Entity (XXE) Injection
SNYK-JAVA-ORGCODEHAUSJACKSON-534878
No Known Exploit
Information Exposure
SNYK-JAVA-COMMONSCODEC-561518
No Known Exploit

Note: You are seeing this because you or someone else with access to this repository has authorized Snyk to open upgrade PRs.

For more information:

🧐 View latest project report

🛠 Adjust upgrade PR settings

🔕 Ignore this dependency or unsubscribe from future upgrade PRs

…oauth2-autoconfigure from 2.1.1.RELEASE to 2.3.1.RELEASE

Snyk has created this PR to upgrade org.springframework.security.oauth.boot:spring-security-oauth2-autoconfigure from 2.1.1.RELEASE to 2.3.1.RELEASE.

See this package in Maven Repository:
https://mvnrepository.com/artifact/org.springframework.security.oauth.boot/spring-security-oauth2-autoconfigure/

See this project in Snyk:
https://app.snyk.io/org/oneloginorg/project/cda4a828-6fea-4bc2-b339-8ed58af1096d?utm_source=github&utm_medium=upgrade-pr
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

Successfully merging this pull request may close these issues.

1 participant